Vulnerabilities > Redhat > Enterprise Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-01-18 CVE-2017-12197 Improper Input Validation vulnerability in multiple products
It was found that libpam4j up to and including 1.8 did not properly validate user accounts when authenticating.
network
low complexity
libpam4j-project debian redhat CWE-20
4.0
2018-01-14 CVE-2017-15128 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12.
local
low complexity
linux redhat CWE-119
4.9
2018-01-14 CVE-2017-15127 Improper Cleanup on Thrown Exception vulnerability in multiple products
A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.
local
low complexity
linux redhat CWE-460
5.5
2018-01-10 CVE-2017-12189 Unspecified vulnerability in Redhat products
It was discovered that the jboss init script as used in Red Hat JBoss Enterprise Application Platform 7.0.7.GA performed unsafe file handling which could result in local privilege escalation.
local
low complexity
redhat
4.6
2018-01-09 CVE-2017-15129 Race Condition vulnerability in multiple products
A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11.
local
high complexity
linux fedoraproject canonical redhat CWE-362
4.7
2017-12-29 CVE-2014-8119 Improper Input Validation vulnerability in multiple products
The find_ifcfg_path function in netcf before 0.2.7 might allow attackers to cause a denial of service (application crash) via vectors involving augeas path expressions.
network
low complexity
fedoraproject redhat netcf-project CWE-20
5.0
2017-12-07 CVE-2017-15121 Improper Input Validation vulnerability in Redhat products
A non-privileged user is able to mount a fuse filesystem on RHEL 6 or 7 and crash a system if an application punches a hole in a file that does not end aligned to a page boundary.
local
low complexity
redhat CWE-20
5.5
2017-11-30 CVE-2017-15116 NULL Pointer Dereference vulnerability in multiple products
The rngapi_reset function in crypto/rng.c in the Linux kernel before 4.2 allows attackers to cause a denial of service (NULL pointer dereference).
local
low complexity
linux redhat CWE-476
5.5
2017-11-15 CVE-2017-15102 NULL Pointer Dereference vulnerability in Linux Kernel
The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.
6.9
2017-09-14 CVE-2015-7553 Race Condition vulnerability in Redhat Enterprise Linux, Enterprise MRG and Kernel-Rt
Race condition in the kernel in Red Hat Enterprise Linux 7, kernel-rt and Red Hat Enterprise MRG 2, when the nfnetlink_log module is loaded, allows local users to cause a denial of service (panic) by creating netlink sockets.
local
high complexity
redhat CWE-362
4.7